| 277902 | Linux Distros 未修补的漏洞:CVE-2022-50623 | Nessus | Misc. | 2025/12/9 | high |
| 277901 | Linux Distros 未修补的漏洞:CVE-2023-53744 | Nessus | Misc. | 2025/12/9 | high |
| 277900 | Linux Distros 未修补的漏洞:CVE-2022-50635 | Nessus | Misc. | 2025/12/9 | medium |
| 277899 | Linux Distros 未修补的漏洞:CVE-2025-40270 | Nessus | Misc. | 2025/12/9 | medium |
| 277898 | Linux Distros 未修补的漏洞:CVE-2022-50634 | Nessus | Misc. | 2025/12/9 | medium |
| 277897 | Linux Distros 未修补的漏洞:CVE-2023-53763 | Nessus | Misc. | 2025/12/9 | high |
| 277896 | Linux Distros 未修补的漏洞:CVE-2023-53789 | Nessus | Misc. | 2025/12/9 | medium |
| 277895 | Linux Distros 未修补的漏洞:CVE-2023-53768 | Nessus | Misc. | 2025/12/9 | medium |
| 277894 | Linux Distros 未修补的漏洞:CVE-2022-50615 | Nessus | Misc. | 2025/12/9 | high |
| 277893 | Linux Distros 未修补的漏洞:CVE-2023-53757 | Nessus | Misc. | 2025/12/9 | high |
| 277892 | Linux Distros 未修补的漏洞:CVE-2023-53801 | Nessus | Misc. | 2025/12/9 | medium |
| 277891 | Linux Distros 未修补的漏洞:CVE-2025-40295 | Nessus | Misc. | 2025/12/9 | medium |
| 277890 | Linux Distros 未修补的漏洞:CVE-2023-53749 | Nessus | Misc. | 2025/12/9 | high |
| 277889 | Linux Distros 未修补的漏洞:CVE-2023-53746 | Nessus | Misc. | 2025/12/9 | medium |
| 277888 | Linux Distros 未修补的漏洞:CVE-2023-53785 | Nessus | Misc. | 2025/12/9 | medium |
| 277887 | Linux Distros 未修补的漏洞:CVE-2023-53756 | Nessus | Misc. | 2025/12/9 | medium |
| 277886 | Linux Distros 未修补的漏洞:CVE-2025-40299 | Nessus | Misc. | 2025/12/9 | medium |
| 277885 | RockyLinux 9 : webkit2gtk3 (RLSA-2025:22790) | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | high |
| 277884 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:22789) | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | high |
| 277880 | Linux Distros 未修补的漏洞:CVE-2025-40341 | Nessus | Misc. | 2025/12/9 | medium |
| 277879 | Linux Distros 未修补的漏洞:CVE-2023-53849 | Nessus | Misc. | 2025/12/9 | medium |
| 277878 | Linux Distros 未修补的漏洞:CVE-2025-40328 | Nessus | Misc. | 2025/12/9 | high |
| 277877 | Linux Distros 未修补的漏洞:CVE-2023-53829 | Nessus | Misc. | 2025/12/9 | high |
| 277876 | Linux Distros 未修补的漏洞:CVE-2025-40334 | Nessus | Misc. | 2025/12/9 | medium |
| 277875 | Linux Distros 未修补的漏洞:CVE-2023-53840 | Nessus | Misc. | 2025/12/9 | medium |
| 277874 | Linux Distros 未修补的漏洞:CVE-2023-53822 | Nessus | Misc. | 2025/12/9 | medium |
| 277873 | Linux Distros 未修补的漏洞:CVE-2023-53859 | Nessus | Misc. | 2025/12/9 | medium |
| 277860 | RHEL 9:内核 (RHSA-2025:22865) | Nessus | Red Hat Local Security Checks | 2025/12/9 | critical |
| 277859 | RHEL 8:expat (RHSA-2025:22842) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277858 | RHEL 9:内核 (RHSA-2025:22802) | Nessus | Red Hat Local Security Checks | 2025/12/9 | high |
| 277857 | RHEL 9:ghostscript (RHSA-2025:22869) | Nessus | Red Hat Local Security Checks | 2025/12/9 | critical |
| 277853 | Linux Distros 未修补的漏洞:CVE-2025-40336 | Nessus | Misc. | 2025/12/9 | high |
| 277852 | Linux Distros 未修补的漏洞:CVE-2025-40344 | Nessus | Misc. | 2025/12/9 | medium |
| 277851 | Linux Distros 未修补的漏洞:CVE-2025-40335 | Nessus | Misc. | 2025/12/9 | medium |
| 277850 | Linux Distros 未修补的漏洞:CVE-2023-53850 | Nessus | Misc. | 2025/12/9 | medium |
| 277849 | Linux Distros 未修补的漏洞:CVE-2025-40329 | Nessus | Misc. | 2025/12/9 | medium |
| 277848 | Linux Distros 未修补的漏洞:CVE-2025-40340 | Nessus | Misc. | 2025/12/9 | medium |
| 277847 | Linux Distros 未修补的漏洞:CVE-2025-40337 | Nessus | Misc. | 2025/12/9 | medium |
| 277846 | Linux Distros 未修补的漏洞:CVE-2025-40332 | Nessus | Misc. | 2025/12/9 | high |
| 277845 | Linux Distros 未修补的漏洞:CVE-2023-53823 | Nessus | Misc. | 2025/12/9 | medium |
| 277844 | Linux Distros 未修补的漏洞:CVE-2022-50666 | Nessus | Misc. | 2025/12/9 | high |
| 277843 | Linux Distros 未修补的漏洞:CVE-2025-40342 | Nessus | Misc. | 2025/12/9 | high |
| 277842 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:22790) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | high |
| 277841 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10:WebKitGTK 漏洞 (USN-7914-1) | Nessus | Ubuntu Local Security Checks | 2025/12/9 | high |
| 277840 | Linux Distros 未修补的漏洞:CVE-2025-40339 | Nessus | Misc. | 2025/12/9 | medium |
| 277839 | Linux Distros 未修补的漏洞:CVE-2023-53846 | Nessus | Misc. | 2025/12/9 | medium |
| 277838 | Linux Distros 未修补的漏洞:CVE-2025-40333 | Nessus | Misc. | 2025/12/9 | medium |
| 277837 | Linux Distros 未修补的漏洞:CVE-2023-53856 | Nessus | Misc. | 2025/12/9 | medium |
| 277836 | Linux Distros 未修补的漏洞:CVE-2025-40343 | Nessus | Misc. | 2025/12/9 | high |
| 277835 | Linux Distros 未修补的漏洞:CVE-2025-40331 | Nessus | Misc. | 2025/12/9 | high |